Update README.md

This commit is contained in:
vrenzolaverace 2022-06-21 07:32:15 +02:00 committed by GitHub
parent 1f107dbbf7
commit b70cdca02b
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -30,7 +30,8 @@ A list of search engines useful during Penetration testing, vulnerability assess
- [grep.app](https://grep.app/)
### Emails
### Mail addresses
- [Hunter.io](https://hunter.io/)
- [PhoneBook](https://phonebook.cz/)
@ -53,7 +54,6 @@ A list of search engines useful during Penetration testing, vulnerability assess
- [SynapsInt](https://synapsint.com/)
- [Natlas](https://natlas.io/)
- [SOCRadar](https://socradar.io/)
- [Hunter](https://hunter.io/)
- [Spyse](https://spyse.com/)
- [Vulners](https://vulners.com/)
- [GreyNoise](https://www.greynoise.io/viz)